Search

Article

x

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

Cluster state based controlled quantum secure direct communication protocol with controllable channel capacity

Zheng Xiao-Yi Long Yin-Xiang

Citation:

Cluster state based controlled quantum secure direct communication protocol with controllable channel capacity

Zheng Xiao-Yi, Long Yin-Xiang
PDF
Get Citation

(PLEASE TRANSLATE TO ENGLISH

BY GOOGLE TRANSLATE IF NEEDED.)

  • Controllable quantum secure direct communication is an important branch of quantum communication. In this paper, we propose a controlled quantum secure direct communication protocol with channel capacity controllable based on a five-particle cluster state. To start with, the sender Alice prepares the five-particle cluster state sequence and inserts decoy photon randomly, and then sends two parts of the particle sequence to the receiver Bob and the controller Cindy, and meanwhile keeps one part of the particle sequence himself. After Bob and Cindy receive the particle sequence, Alice performs a Z-based single-particle measurement and publishes the measurement results and the position information of the decoy photon through the classical channel. According to the information published by Alice, Bob and Cindy remove the decoy photon and perform a Bell-state measurement to their own part particle sequence. Three sides of communication complete the first safety examination of the channel by checking the bit error rate of the measurement results. After that, the controller Cindy determines the channel capacity by selecting the measurement base (Z basis or X basis) to measure its own particle sequence, and then announces the measured results with classical channel. The sender Alice inserts decoy photon and codes the information by doing a unitary transformation to its own particle sequence and then sends the receiver Bob and tells him the position information of the decoy photon with classical channel. Combining the information published by Cindy with the information transmitted by Alice, Bob can complete the second safety examination of the channel and decode the information Alice has sent by removing decoy photon and performing a Bell-state measurement of his own two groups of particle with appropriate rules. Through an analysis of the entangled structural properties of the five-particle cluster state, it has been confirmed that this protocol is designed to make full use of the entanglement properties of the five-particle cluster in different entangled structures. Therefore the protocol can obviously be generalized into the two-way controlled quantum secure direct communication by simply changing the rules of the measurement and the particles used for unitary coding. Through analyzing the security of this protocol, it reveals that this protocol can effectively both prevent eavesdroppers from eavesdropping useful information and monitor this kind of act, and therefore the controlled quantum secure direct communication can theoretically be established in a certain noise environment.
      Corresponding author: Zheng Xiao-Yi, kyle87@126.com
    • Funds: Project supported by the Natural Science Foundation of Guangdong Province, China (Grant No. 2016a030313736).
    [1]

    Long G L, Wang C, Li Y S, Deng F G 2011 Sci. China:Phys. Mech. Astron. 41 332(in Chinese)[龙桂鲁, 王川, 李岩松, 邓富国2011中国科学:物理力学天文学 41 332]

    [2]

    Long G L, Qin G Q 2014 Phys. Eng. 24 3(in Chinese)[龙桂鲁, 秦国卿2014物理与工程 24 3]

    [3]

    Long G L, Liu X S 2002 Phys. Rev. A 65 032302

    [4]

    Deng F G, Long G L, Liu X S 2003 Phys. Rev. A 68 042317

    [5]

    Deng F G, Long G L 2004 Phys. Rev. A 69 052319

    [6]

    Wang C, Deng F G, Li Y S, Liu X S, Long G L 2005 Phys. Rev. A 71 044305

    [7]

    Gu B, Zhang C Y, Cheng G S, Huang Y G 2011 Sci. China:Phys. Mech. Astron. 54 942

    [8]

    Wang C, Deng F G, Long G L 2005 Opt. Commun. 253 15

    [9]

    Li X H, Li C Y, Deng F G, Zhou P, Liang Y J, Zhou H Y 2007 Chin. Phys. 16 2149

    [10]

    Shi J, Gong Y X, Xu P, Zhu S N, Zhan Y B 2011 Commun. Theor. Phys. 56 831

    [11]

    Wang T J, Li T, Du F F, Deng F G 2011 Chin. Phys. Lett. 28 040305

    [12]

    Briegel H J, Raussendorf R 2001 Phys. Rev. Lett. 86 910

    [13]

    Borhani M, Loss D 2005 Phys. Rev. A 71 032308

    [14]

    Browne D E, Rudolph T 2005 Phys. Rev. Lett. 95 010501

    [15]

    Zou X B, Mathis W 2005 Phys. Rev. A 72 013809

    [16]

    Yu L Z, Wu T 2013 Acta Photon. Sin. 42 623(in Chinese)[于立志, 吴韬2013光子学报 42 623]

    [17]

    Li Y H, Liu J C, Nie Y Y 2010 Acta Photon. Sin. 39 2073(in Chinese)[李渊华, 刘俊昌, 聂义友2010光子学报 39 2073]

    [18]

    Tian D Y, Tao Y J, Qin M 2008 Sci. China G:Phys. Mech. Astron. 38 1128(in Chinese)[田东平, 陶应娟, 秦猛2008中国科学G辑:物理力学天文学 38 1128]

    [19]

    Li Y P, Wang T Y, Yi B Y 2014 Acta Photon. Sin. 43 0927002(in Chinese)[李艳平, 王天银, 易宝银2014光子学报 43 0927002]

    [20]

    Sun X M, Zha X W, Qi J X 2013 Acta Phys. Sin. 62 230302(in Chinese)[孙新梅, 查新末, 祁建霞2013物理学报 62 230302]

    [21]

    Nie Y Y, Hong Z H, Huang Y B, Yi X J, Li S S 2009 Int. J. Theor. Phys. 48 1485

    [22]

    An Y 2013 Int. J. Theor. Phys. 52 3870

    [23]

    Li Y H, Liu J C, Nie Y Y 2011 Acta Photon. Sin. 40 307(in Chinese)[李渊华, 刘俊昌, 聂义友2011光子学报 40 307]

    [24]

    Wu L W, Ye Z Q 2014 Chin. J. Quantum Electron. 31 291(in Chinese)[吴柳雯, 叶志清2014量子电子学报 31 291]

    [25]

    Zheng X Y 2016 Chin. J. Quantum Electron. 33 177(in Chinese)[郑晓毅2016量子电子学报 33 177]

    [26]

    Wang D, Zha X W 2011 Chin. J. Quantum Electron. 28 687

    [27]

    Sun Z W, Du R G, Long D Y 2012 Int. J. Theor. Phys. 51 1946

    [28]

    Li J, Song D J, Guo X J, Jing B 2012 Chin. Phys. C 36 31

    [29]

    Chang Y, Xu C X, Zhang S B, Yan L L 2014 Chin. Sci. Bull. 59 2541

    [30]

    Gao F, Guo F Z, Wen Q Y 2008 Chin. Phys. Lett. 25 2766

    [31]

    Cao W F, Yang Y G, Wen Q Y 2010 Sci. China:Phys. Mech. Astron. 53 1271

    [32]

    Chang Y, Zhang W B, Zhang S B, Wang H C, Yan L L, Han G H, Sheng Z W, Huang Y Y, Suo W, Xiong J X 2016 Commun. Theor. Phys. 66 621

    [33]

    Li C Y, Zhou H Y, Wang Y, Deng F G 2005 Chin. Phys. Lett. 22 1049

    [34]

    Li C Y, Li X H, Deng F G 2006 Chin. Phys. Lett. 23 2896

    [35]

    Deng F G, Li X H, Li C Y, Zhou P, Zhou H Y 2006 Phys. Lett. A 359 359

    [36]

    Lucamarini M, Mancini S 2005 Phys. Rev. Lett. 94 140501

    [37]

    Li X H 2015 Acta Phys. Sin. 64 160307(in Chinese)[李熙涵2015物理学报 64 160307]

    [38]

    Lu H, Fung C H F, Ma X, Cai Q Y 2011 Phys. Rev. A 84 042344

  • [1]

    Long G L, Wang C, Li Y S, Deng F G 2011 Sci. China:Phys. Mech. Astron. 41 332(in Chinese)[龙桂鲁, 王川, 李岩松, 邓富国2011中国科学:物理力学天文学 41 332]

    [2]

    Long G L, Qin G Q 2014 Phys. Eng. 24 3(in Chinese)[龙桂鲁, 秦国卿2014物理与工程 24 3]

    [3]

    Long G L, Liu X S 2002 Phys. Rev. A 65 032302

    [4]

    Deng F G, Long G L, Liu X S 2003 Phys. Rev. A 68 042317

    [5]

    Deng F G, Long G L 2004 Phys. Rev. A 69 052319

    [6]

    Wang C, Deng F G, Li Y S, Liu X S, Long G L 2005 Phys. Rev. A 71 044305

    [7]

    Gu B, Zhang C Y, Cheng G S, Huang Y G 2011 Sci. China:Phys. Mech. Astron. 54 942

    [8]

    Wang C, Deng F G, Long G L 2005 Opt. Commun. 253 15

    [9]

    Li X H, Li C Y, Deng F G, Zhou P, Liang Y J, Zhou H Y 2007 Chin. Phys. 16 2149

    [10]

    Shi J, Gong Y X, Xu P, Zhu S N, Zhan Y B 2011 Commun. Theor. Phys. 56 831

    [11]

    Wang T J, Li T, Du F F, Deng F G 2011 Chin. Phys. Lett. 28 040305

    [12]

    Briegel H J, Raussendorf R 2001 Phys. Rev. Lett. 86 910

    [13]

    Borhani M, Loss D 2005 Phys. Rev. A 71 032308

    [14]

    Browne D E, Rudolph T 2005 Phys. Rev. Lett. 95 010501

    [15]

    Zou X B, Mathis W 2005 Phys. Rev. A 72 013809

    [16]

    Yu L Z, Wu T 2013 Acta Photon. Sin. 42 623(in Chinese)[于立志, 吴韬2013光子学报 42 623]

    [17]

    Li Y H, Liu J C, Nie Y Y 2010 Acta Photon. Sin. 39 2073(in Chinese)[李渊华, 刘俊昌, 聂义友2010光子学报 39 2073]

    [18]

    Tian D Y, Tao Y J, Qin M 2008 Sci. China G:Phys. Mech. Astron. 38 1128(in Chinese)[田东平, 陶应娟, 秦猛2008中国科学G辑:物理力学天文学 38 1128]

    [19]

    Li Y P, Wang T Y, Yi B Y 2014 Acta Photon. Sin. 43 0927002(in Chinese)[李艳平, 王天银, 易宝银2014光子学报 43 0927002]

    [20]

    Sun X M, Zha X W, Qi J X 2013 Acta Phys. Sin. 62 230302(in Chinese)[孙新梅, 查新末, 祁建霞2013物理学报 62 230302]

    [21]

    Nie Y Y, Hong Z H, Huang Y B, Yi X J, Li S S 2009 Int. J. Theor. Phys. 48 1485

    [22]

    An Y 2013 Int. J. Theor. Phys. 52 3870

    [23]

    Li Y H, Liu J C, Nie Y Y 2011 Acta Photon. Sin. 40 307(in Chinese)[李渊华, 刘俊昌, 聂义友2011光子学报 40 307]

    [24]

    Wu L W, Ye Z Q 2014 Chin. J. Quantum Electron. 31 291(in Chinese)[吴柳雯, 叶志清2014量子电子学报 31 291]

    [25]

    Zheng X Y 2016 Chin. J. Quantum Electron. 33 177(in Chinese)[郑晓毅2016量子电子学报 33 177]

    [26]

    Wang D, Zha X W 2011 Chin. J. Quantum Electron. 28 687

    [27]

    Sun Z W, Du R G, Long D Y 2012 Int. J. Theor. Phys. 51 1946

    [28]

    Li J, Song D J, Guo X J, Jing B 2012 Chin. Phys. C 36 31

    [29]

    Chang Y, Xu C X, Zhang S B, Yan L L 2014 Chin. Sci. Bull. 59 2541

    [30]

    Gao F, Guo F Z, Wen Q Y 2008 Chin. Phys. Lett. 25 2766

    [31]

    Cao W F, Yang Y G, Wen Q Y 2010 Sci. China:Phys. Mech. Astron. 53 1271

    [32]

    Chang Y, Zhang W B, Zhang S B, Wang H C, Yan L L, Han G H, Sheng Z W, Huang Y Y, Suo W, Xiong J X 2016 Commun. Theor. Phys. 66 621

    [33]

    Li C Y, Zhou H Y, Wang Y, Deng F G 2005 Chin. Phys. Lett. 22 1049

    [34]

    Li C Y, Li X H, Deng F G 2006 Chin. Phys. Lett. 23 2896

    [35]

    Deng F G, Li X H, Li C Y, Zhou P, Zhou H Y 2006 Phys. Lett. A 359 359

    [36]

    Lucamarini M, Mancini S 2005 Phys. Rev. Lett. 94 140501

    [37]

    Li X H 2015 Acta Phys. Sin. 64 160307(in Chinese)[李熙涵2015物理学报 64 160307]

    [38]

    Lu H, Fung C H F, Ma X, Cai Q Y 2011 Phys. Rev. A 84 042344

  • [1] Zhou Xian-Tao, Jiang Ying-Hua. Quantum secure direct communication scheme with identity authentication. Acta Physica Sinica, 2023, 72(2): 020302. doi: 10.7498/aps.72.20221684
    [2] Zhou Xian-Tao, Jiang Ying-Hua, Guo Xiao-Jun, Peng Zhan. Quantum secure direct communication scheme based on the mixture of single photon and Bell state with two way authentication. Acta Physica Sinica, 2023, 72(13): 130302. doi: 10.7498/aps.72.20221972
    [3] Wei Yu-Yan, Gao Zi-Kai, Wang Si-Ying, Zhu Ya-Jing, Li Tao. Deterministic secure quantum communication with double-encoded single photons. Acta Physica Sinica, 2022, 71(5): 050302. doi: 10.7498/aps.71.20210907
    [4] Zhao Ning, Jiang Ying-Hua, Zhou Xian-Tao. Efficient quantum secure direct communication scheme based on single photons. Acta Physica Sinica, 2022, 71(15): 150304. doi: 10.7498/aps.71.20220202
    [5] Gong Li-Hua, Chen Zhen-Yong, Xu Liang-Chao, Zhou Nan-Run. Bi-directional semi-quantum secure direct communication protocol based on high-dimensional single-particle states. Acta Physica Sinica, 2022, 71(13): 130304. doi: 10.7498/aps.71.20211702
    [6] Zhao Jun-Long, Zhang Yi-Dan, Yang Ming. Influence of noice on tripartite quantum probe state. Acta Physica Sinica, 2018, 67(14): 140302. doi: 10.7498/aps.67.20180040
    [7] Liu Zhi-Hao, Chen Han-Wu. Information leakage problem in quantum secure direct communication protocol based on the mixture of Bell state particles and single photons. Acta Physica Sinica, 2017, 66(13): 130304. doi: 10.7498/aps.66.130304
    [8] Cao Zheng-Wen, Zhao Guang, Zhang Shuang-Hao, Feng Xiao-Yi, Peng Jin-Ye. Quantum secure direct communication protocol based on the mixture of Bell state particles and single photons. Acta Physica Sinica, 2016, 65(23): 230301. doi: 10.7498/aps.65.230301
    [9] Li Xi-Han. Quantum secure direct communication. Acta Physica Sinica, 2015, 64(16): 160307. doi: 10.7498/aps.64.160307
    [10] Yin Xun-Ru, Ma Wen-Ping, Shen Dong-Su, Wang Li-Li. Three-party quantum key agreement with Bell states. Acta Physica Sinica, 2013, 62(17): 170304. doi: 10.7498/aps.62.170304
    [11] Liang Yan-Xia, Nie Min. A generation algorithm of unitary transformation applied in quantum data compression. Acta Physica Sinica, 2013, 62(20): 200305. doi: 10.7498/aps.62.200305
    [12] Sun Xin-Mei, Zha Xin-Wei, Qi Jian-Xia, Lan Qian. High-efficient quantum state sharing via non-maximally five-qubit cluster state. Acta Physica Sinica, 2013, 62(23): 230302. doi: 10.7498/aps.62.230302
    [13] Wang Dong. Direct Bell state measurement for optical beams with correlated amplitude quadratures and anticorrelated phase quadratures. Acta Physica Sinica, 2010, 59(11): 7596-7601. doi: 10.7498/aps.59.7596
    [14] Shangguan Li-Ying, Sun Hong-Xiang, Chen Xiu-Bo, Wen Qiao-Yan, Zhu Fu-Chen. The expansion of orthogonal complete set and transformation operator in the teleportation of a three-particle entangled W state. Acta Physica Sinica, 2009, 58(3): 1371-1376. doi: 10.7498/aps.58.1371
    [15] Chen Li-Bing, Tan Peng, Dong Shao-Guang, Lu Hong. Controlled implementation of a nonlocal and open-target destination quantum controlled-Not (CNOT) gate using partially entangled pairs. Acta Physica Sinica, 2009, 58(10): 6772-6778. doi: 10.7498/aps.58.6772
    [16] Liu Yu-Ling, Man Zhong-Xiao, Xia Yun-Jie. Quantum secret sharing of an arbitrary two-particle entangled state via non-maximally entangled channels. Acta Physica Sinica, 2008, 57(5): 2680-2686. doi: 10.7498/aps.57.2680
    [17] Wang Tian-Yin, Qin Su-Juan, Wen Qiao-Yan, Zhun Fu-Chen. Analysis and improvement of multiparty controlled quantum secure direct communication protocol. Acta Physica Sinica, 2008, 57(12): 7452-7456. doi: 10.7498/aps.57.7452
    [18] Zhou Xiao-Qing, Wu Yun-Wen. Discussion on building the net of quantum teleportation using three-particle entangled states. Acta Physica Sinica, 2007, 56(4): 1881-1887. doi: 10.7498/aps.56.1881
    [19] Wang Jian, Chen Huang-Qing, Zhang Quan, Tang Chao-Jing. Multiparty controlled quantum secure direct communication protocol. Acta Physica Sinica, 2007, 56(2): 673-677. doi: 10.7498/aps.56.673
    [20] FU JIAN, GAO XIAO-CHUN, XU JING-BO, ZOU XU-BO. INVARIANT-RELATED UNITARY TRANSFORMATION METHOD AND EXACT SOLUTIONS FOR THE QUANTUM DIRAC FIELD IN A TIME-DEPENDENT SPATIALLY HOMOGENEOUS ELECTRIC FIELD. Acta Physica Sinica, 1999, 48(6): 1011-1022. doi: 10.7498/aps.48.1011
Metrics
  • Abstract views:  5229
  • PDF Downloads:  124
  • Cited By: 0
Publishing process
  • Received Date:  10 May 2017
  • Accepted Date:  02 June 2017
  • Published Online:  05 September 2017

/

返回文章
返回